EP3221814A4 - Transparent execution of secret content - Google Patents

Transparent execution of secret content Download PDF

Info

Publication number
EP3221814A4
EP3221814A4 EP15861949.4A EP15861949A EP3221814A4 EP 3221814 A4 EP3221814 A4 EP 3221814A4 EP 15861949 A EP15861949 A EP 15861949A EP 3221814 A4 EP3221814 A4 EP 3221814A4
Authority
EP
European Patent Office
Prior art keywords
secret content
transparent execution
execution
transparent
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP15861949.4A
Other languages
German (de)
French (fr)
Other versions
EP3221814A1 (en
EP3221814B1 (en
Inventor
Jeffrey C. SEDAYAO
Ivan JIBAJA
Srikanth VARADARAJAN
Reshma LAL
Soham Jayesh DESAI
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Intel Corp
Original Assignee
Intel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Intel Corp filed Critical Intel Corp
Publication of EP3221814A1 publication Critical patent/EP3221814A1/en
Publication of EP3221814A4 publication Critical patent/EP3221814A4/en
Application granted granted Critical
Publication of EP3221814B1 publication Critical patent/EP3221814B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/123Restricting unauthorised execution of programs by using dedicated hardware, e.g. dongles, smart cards, cryptographic processors, global positioning systems [GPS] devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/128Restricting unauthorised execution of programs involving web programs, i.e. using technology especially used in internet, generally interacting with a web browser, e.g. hypertext markup language [HTML], applets, java
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2125Just-in-time application of countermeasures, e.g., on-the-fly decryption, just-in-time obfuscation or de-obfuscation

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Storage Device Security (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Transfer Between Computers (AREA)
EP15861949.4A 2014-11-22 2015-10-22 Transparent execution of secret content Active EP3221814B1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US14/550,959 US9767324B2 (en) 2014-11-22 2014-11-22 Transparent execution of secret content
PCT/US2015/056951 WO2016081149A1 (en) 2014-11-22 2015-10-22 Transparent execution of secret content

Publications (3)

Publication Number Publication Date
EP3221814A1 EP3221814A1 (en) 2017-09-27
EP3221814A4 true EP3221814A4 (en) 2018-07-18
EP3221814B1 EP3221814B1 (en) 2022-05-18

Family

ID=56010511

Family Applications (1)

Application Number Title Priority Date Filing Date
EP15861949.4A Active EP3221814B1 (en) 2014-11-22 2015-10-22 Transparent execution of secret content

Country Status (4)

Country Link
US (2) US9767324B2 (en)
EP (1) EP3221814B1 (en)
CN (1) CN107148627A (en)
WO (1) WO2016081149A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9767324B2 (en) * 2014-11-22 2017-09-19 Intel Corporation Transparent execution of secret content
US10171502B2 (en) 2015-05-21 2019-01-01 Airwatch Llc Managed applications
US10339302B2 (en) * 2015-05-21 2019-07-02 Airwatch Llc Creating multiple workspaces in a device
US10223526B2 (en) 2015-05-21 2019-03-05 Airwatch Llc Generating packages for managed applications
US10061905B2 (en) * 2016-01-26 2018-08-28 Twentieth Century Fox Film Corporation Method and system for conditional access via license of proprietary functionality

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100241855A1 (en) * 2009-03-17 2010-09-23 Cyberlink Corp. Systems and Methods for Secure Execution of Code Using a Hardware Protection Module
GB2484717A (en) * 2010-10-21 2012-04-25 Advanced Risc Mach Ltd Verifying the authenticity of a secure subject image displayed in non-secure domain
US20140122820A1 (en) * 2012-10-26 2014-05-01 Dongjin PARK System-on-chip processing secure contents and mobile device comprising the same

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2762417B1 (en) * 1997-04-16 1999-07-02 Gemplus Card Int METHOD FOR MONITORING THE EXECUTION OF A SOFTWARE PRODUCT
US6986052B1 (en) * 2000-06-30 2006-01-10 Intel Corporation Method and apparatus for secure execution using a secure memory partition
US20030196120A1 (en) * 2000-08-28 2003-10-16 Contentguard Holdings, Inc. Method and apparatus for automatic deployment of a rendering engine
CN101783807B (en) * 2001-01-17 2011-08-10 康坦夹德控股股份有限公司 System and method for digital rights management using a standard rendering engine
JP2002251326A (en) * 2001-02-22 2002-09-06 Hitachi Ltd Tamper-proof computer system
WO2003028283A1 (en) * 2001-09-21 2003-04-03 Telefonaktiebolaget Lm Ericsson (Publ) Arrangement and method for execution of code
DE20204651U1 (en) * 2002-03-18 2003-08-07 Peeters Bernd Device for protection against unauthorized use of software
AR042599A1 (en) * 2002-11-19 2005-06-29 Schiavoni Juan Jose METHOD OF PROTECTION OF PROGRAMS AND EQUIPMENT TO PERFORM IT
US8281116B2 (en) * 2003-02-12 2012-10-02 Intel Corporation System and method for utilizing a protected/hidden region of semiconductor based memory/storage
WO2006058387A1 (en) * 2004-12-02 2006-06-08 Now Technologies Pty Limited Managing unprotected and protected content in private networks
KR101434354B1 (en) 2007-11-07 2014-08-27 삼성전자 주식회사 Rights sharing system and method for digital rights management
US20100146267A1 (en) * 2008-12-10 2010-06-10 David Konetski Systems and methods for providing secure platform services
US8578175B2 (en) * 2011-02-23 2013-11-05 International Business Machines Corporation Secure object having protected region, integrity tree, and unprotected region
US9003553B2 (en) 2009-09-10 2015-04-07 Symantec Corporation Viewing content under enterprise digital rights management without a client side access component
US8627456B2 (en) * 2009-12-14 2014-01-07 Citrix Systems, Inc. Methods and systems for preventing access to display graphics generated by a trusted virtual machine
US8650653B2 (en) * 2009-12-24 2014-02-11 Intel Corporation Trusted graphics rendering for safer browsing on mobile devices
US20120117026A1 (en) * 2010-06-10 2012-05-10 Cricket Communications, Inc. Play list management
WO2012150727A1 (en) 2011-05-03 2012-11-08 삼성전자 주식회사 User device and method for receiving drm function corresponding to specific contents
US8949929B2 (en) * 2011-08-10 2015-02-03 Qualcomm Incorporated Method and apparatus for providing a secure virtual environment on a mobile device
US9338656B2 (en) * 2012-03-28 2016-05-10 Intel Corporation Conditional limited service grant based on device verification
US8863252B1 (en) * 2012-07-25 2014-10-14 Sprint Communications Company L.P. Trusted access to third party applications systems and methods
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US20130205401A1 (en) * 2013-03-15 2013-08-08 Condel International Technologies Inc. Apparatuses and methods for content protection using digital rights management (DRM) in webview or webkit
WO2016057006A2 (en) * 2013-07-16 2016-04-14 Intel Corporation Mobile wallet detection at a contactless point of sale terminal
US9240994B2 (en) * 2013-10-28 2016-01-19 At&T Intellectual Property I, Lp Apparatus and method for securely managing the accessibility to content and applications
US9922200B2 (en) * 2014-06-30 2018-03-20 Microsoft Technology Licensing, Llc Securely storing content within public clouds
US9735968B2 (en) * 2014-10-20 2017-08-15 Microsoft Technology Licensing, Llc Trust service for a client device
US9767324B2 (en) * 2014-11-22 2017-09-19 Intel Corporation Transparent execution of secret content

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100241855A1 (en) * 2009-03-17 2010-09-23 Cyberlink Corp. Systems and Methods for Secure Execution of Code Using a Hardware Protection Module
GB2484717A (en) * 2010-10-21 2012-04-25 Advanced Risc Mach Ltd Verifying the authenticity of a secure subject image displayed in non-secure domain
US20140122820A1 (en) * 2012-10-26 2014-05-01 Dongjin PARK System-on-chip processing secure contents and mobile device comprising the same

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2016081149A1 *

Also Published As

Publication number Publication date
EP3221814A1 (en) 2017-09-27
US9767324B2 (en) 2017-09-19
US10198600B2 (en) 2019-02-05
WO2016081149A1 (en) 2016-05-26
US20180004982A1 (en) 2018-01-04
EP3221814B1 (en) 2022-05-18
US20160147982A1 (en) 2016-05-26
CN107148627A (en) 2017-09-08

Similar Documents

Publication Publication Date Title
EP3201856A4 (en) Secure processing of data
EP3228648A4 (en) Copolycarbonate and composition containing same
EP3195630A4 (en) Geolocation-based pictographs
EP3234739A4 (en) Virtual wearables
EP3170463A4 (en) Instrument
EP3140722A4 (en) Characterizing states of subject
EP3161135A4 (en) Plant-endophyte combinations and uses therefor
EP3177961A4 (en) Multi-segment mach-zehnder modulator-driver system
EP3161718A4 (en) Encryption architecture
EP3137178A4 (en) Gamification of actions in physical space
EP3102034A4 (en) Aminotriazole- and aminotetrazole-based kdm1a inhibitors as epigenetic modulators
EP3040326A4 (en) Halo-olefin composition
EP2897004B8 (en) Timepiece
EP3048127A4 (en) Copolycarbonate and composition containing same
EP3209673A4 (en) MIXTURES OF HMOs
EP3230849A4 (en) Wearable audio mixing
EP3128378A4 (en) Timepiece
EP3067379A4 (en) Copolycarbonate and composition containing same
EP3143551A4 (en) Wearable authentication
EP3120241A4 (en) Selectively enabling platform-specific features
EP3231430A4 (en) Composition
EP3106097A4 (en) Treatment instrument
EP3175369A4 (en) Extending content sources
EP3221814A4 (en) Transparent execution of secret content
EP3218354A4 (en) Novel methods

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20170421

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20180620

RIC1 Information provided on ipc code assigned before grant

Ipc: G06F 21/84 20130101ALI20180614BHEP

Ipc: G06F 21/12 20130101ALI20180614BHEP

Ipc: G06F 21/10 20130101AFI20180614BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20200706

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20211217

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602015079104

Country of ref document: DE

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1493566

Country of ref document: AT

Kind code of ref document: T

Effective date: 20220615

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20220518

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1493566

Country of ref document: AT

Kind code of ref document: T

Effective date: 20220518

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220919

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220818

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220819

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220818

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220918

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602015079104

Country of ref document: DE

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

26N No opposition filed

Effective date: 20230221

REG Reference to a national code

Ref country code: DE

Ref legal event code: R119

Ref document number: 602015079104

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

P01 Opt-out of the competence of the unified patent court (upc) registered

Effective date: 20230518

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20221031

GBPC Gb: european patent ceased through non-payment of renewal fee

Effective date: 20221022

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221022

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221031

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221031

Ref country code: DE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20230503

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221031

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221022

Ref country code: GB

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20221022

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220518

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20151022

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220511

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220511